CVE-2018-20503

CVE-2018-20503

CVE-2018-20503 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Allied Telesis 8100L/8 devices allow XSS via the edit-ipv4_interface.php vlanid or subnet_mask parameter.

Learn more about our Web Application Penetration Testing UK.